ID CVE-2018-2709
Summary Vulnerability in the Oracle Banking Corporate Lending component of Oracle Financial Services Applications (subcomponent: Core module). Supported versions that are affected are 12.3.0 and 12.4.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Corporate Lending. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Corporate Lending accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:banking_corporate_lending:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:banking_corporate_lending:12.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:banking_corporate_lending:12.4.0:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:N/A:N
refmap via4
bid 102555
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
sectrack 1040214
Last major update 24-08-2020 - 17:37
Published 18-01-2018 - 02:29
Last modified 24-08-2020 - 17:37
Back to Top